The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Burton S. Kaliski Jr.: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Burton S. Kaliski Jr.
    Emerging Standards for Public-Key Cryptography. [Citation Graph (0, 0)][DBLP]
    Lectures on Data Security, 1998, pp:87-104 [Conf]
  2. Burton S. Kaliski Jr.
    ECC/DLP and Fractoring-Based Cryptography: A Tale of Two Families (Abstract). [Citation Graph (0, 0)][DBLP]
    ASIACRYPT, 1998, pp:50- [Conf]
  3. Burton S. Kaliski Jr., Moses Liskov
    Efficient Finite Field Basis Conversion Involving Dual Bases. [Citation Graph (0, 0)][DBLP]
    CHES, 1999, pp:135-143 [Conf]
  4. Jakob Jonsson, Burton S. Kaliski Jr.
    On the Security of RSA Encryption in TLS. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 2002, pp:127-142 [Conf]
  5. Burton S. Kaliski Jr.
    Wyner's Analog Encryption Scheme: Results of a Simulation. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1984, pp:83-94 [Conf]
  6. Burton S. Kaliski Jr.
    A Pseudo-Random Bit Generator Based on Elliptic Logarithms. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1986, pp:84-103 [Conf]
  7. Burton S. Kaliski Jr., Matthew J. B. Robshaw
    Linear Cryptanalysis Using Multiple Approximations. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1994, pp:26-39 [Conf]
  8. Burton S. Kaliski Jr., Ronald L. Rivest, Alan T. Sherman
    Is DES a Pure Cipher? (Results of More Cycling Experiments on DES). [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1985, pp:212-226 [Conf]
  9. Burton S. Kaliski Jr., Yiqun Lisa Yin
    On Differential and Linear Crytoanalysis of the RC5 Encryption Algorithm. [Citation Graph (0, 0)][DBLP]
    CRYPTO, 1995, pp:171-184 [Conf]
  10. Michael Szydlo, Burton S. Kaliski Jr.
    Proofs for Two-Server Password Authentication. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2005, pp:227-244 [Conf]
  11. Burton S. Kaliski Jr.
    On Hash Function Firewalls in Signature Schemes. [Citation Graph (0, 0)][DBLP]
    CT-RSA, 2002, pp:1-16 [Conf]
  12. Stephen R. Dussé, Burton S. Kaliski Jr.
    A Cryptographic Library for the Motorola DSP56000. [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:230-244 [Conf]
  13. Burton S. Kaliski Jr.
    The MD4 Message Digest Algorithm (Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1990, pp:492- [Conf]
  14. Burton S. Kaliski Jr., Ronald L. Rivest, Alan T. Sherman
    Is the Data Encryption Standard a Group? (Preliminary Abstract). [Citation Graph (0, 0)][DBLP]
    EUROCRYPT, 1985, pp:81-95 [Conf]
  15. Burton S. Kaliski Jr., Matthew J. B. Robshaw
    Fast Block Cipher Proposal. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1993, pp:33-40 [Conf]
  16. Burton S. Kaliski Jr., Matthew J. B. Robshaw
    Linear Cryptanalysis Using Multiple Approximations and FEAL. [Citation Graph (0, 0)][DBLP]
    Fast Software Encryption, 1994, pp:249-264 [Conf]
  17. Burton S. Kaliski Jr., Yiqun Lisa Yin
    Storage-Efficient Finite Field Basis Conversion. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 1998, pp:81-93 [Conf]
  18. Burton S. Kaliski Jr.
    IEEE P1363: A Standard for RSA, Diffie-Hellman, and Elliptic-Curve Cryptography (Abstract). [Citation Graph (0, 0)][DBLP]
    Security Protocols Workshop, 1996, pp:117-118 [Conf]
  19. Warwick Ford, Burton S. Kaliski Jr.
    Server-Assisted Generation of a Strong Secret from a Password. [Citation Graph (0, 0)][DBLP]
    WETICE, 2000, pp:176-180 [Conf]
  20. Burton S. Kaliski Jr.
    One-Way Permutations on Elliptic Curves. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1991, v:3, n:3, pp:187-199 [Journal]
  21. Burton S. Kaliski Jr.
    A Chosen Message Attack on Demytko's Elliptic Curve Cryptosystem. [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1997, v:10, n:1, pp:71-72 [Journal]
  22. Burton S. Kaliski Jr., Ronald L. Rivest, Alan T. Sherman
    Is the Data Encryption Standard a Group? (Results of Cycling Experiments on DES). [Citation Graph (0, 0)][DBLP]
    J. Cryptology, 1988, v:1, n:1, pp:3-36 [Journal]
  23. Burton S. Kaliski Jr.
    The Montgomery Inverse and Its Applications. [Citation Graph (0, 0)][DBLP]
    IEEE Trans. Computers, 1995, v:44, n:8, pp:1064-1065 [Journal]
  24. Burton S. Kaliski Jr.
    An unknown key-share attack on the MQV key agreement protocol. [Citation Graph (0, 0)][DBLP]
    ACM Trans. Inf. Syst. Secur., 2001, v:4, n:3, pp:275-288 [Journal]

  25. Pors: proofs of retrievability for large files. [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.003secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002